Skip to content

This repo consists of a variety of attack, reconnaisance approaches with using different tools. I will mainly add manuals for each tools to start pentest operations in a fastest ,but beginner way. Note: I will use a case as TryHackMe platform and machines. Therefore, machine examples that I assess do not include real-time scenarios

License

onurcangnc/network_pentest_tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Network Penetration Test Cheat Sheet

  • This part of cheat sheet contains different queries for Nmap. Preparing a sustainable cheat sheet may indeed facilitate your usage of Nmap.
Background

Visit My TryHackMe

📖 How to Use

  • Each topic has a separate Markdown file. Click on the link to the relevant Markdown file to quickly access the content you're interested in.

🤝 Contributing

If you would like to contribute to these cheat sheets, please follow these steps:

  1. Fork this repository.
  2. Create a new Markdown file for a new topic.
  3. Edit the file and add the content. Feel free to include examples, code snippets, or explanations as needed.
  4. Commit your changes with a meaningful description.
  5. In your forked repository, navigate to the "Pull Requests" tab and create a pull request to merge your changes into the main repository.

⚠️ Disclaimer

The information provided in these cheat sheets is for educational and reference purposes only. Use the information at your own discretion. The creators and contributors of this repository are not responsible for any misuse or consequences of the information presented here.

📄 License

This cheat sheet collection is licensed under the [General Public License]. For more details, please refer to the GPL LICENSE FILE.

--

  • This repository contains cheat sheets for different network pentest(auditing) tools. These cheat sheets are designed to summarize the each tool's content and provide a quick reference guide.

Nmap Cheat Sheet

Tool Image

📑 Cheat Sheet Contents

  • Essentials: This section contains essential information about Nmap.
  • Usage: Tips and examples related to Nmap usage.
  • Examples: Commonly used commands and example scenarios for Nmap.

Lateral Movement

📑 Cheat Sheet Contents

  • Essentials: This section contains essential information about Nmap.
  • Usage: Tips and examples related to Nmap usage.
  • Examples: Commonly used commands and example scenarios for Nmap.

About

This repo consists of a variety of attack, reconnaisance approaches with using different tools. I will mainly add manuals for each tools to start pentest operations in a fastest ,but beginner way. Note: I will use a case as TryHackMe platform and machines. Therefore, machine examples that I assess do not include real-time scenarios

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published